Monday 1 June 2015

10 Top DNS attacks

During recent days, DNS based attacks are on the rise


Traditional Firewalls leave Port 53 open, which is default for DNS queries. So, they are vulnerable to DNS based DDoS Attacks such as amplification, reflection, etc. Since they require high compute performance which is costlier to accurately detect DNS-based attacks, Traditional Protection is ineffective.

If DNS Service goes down, network attached devices stop working. For Companies, this kind of DNS vulnerabilities leads to loss of revenue, customer defection and negative brand impact. 

Top DNS attacks to look out for:

1.   Distributed Reflection DoS attack
2.   Cache poisoning
3.   TCP SYN floods
4.   DNS tunneling
5.   DNS hijacking

Domain Name System vulnerability

6.   Basic NXDOMAIN attack
7.   Phantom Domain attack
8.   Random subdomain attack
9.   Domain lock-up attack
10. Botnet-based attacks from CPE devices







Wednesday 4 March 2015

FREAK Attack - Must Know Facts

What does FREAK stand for?

FREAK (also known as the Factoring Attack on RSA-EXPORT Keys vulnerability or CVE-2015-0204) is a newly-discovered flaw in SSLTLS, the technology which is supposed to secure your communications across the net.


Why should I be worried?

If the encryption you are relying on for your HTTPS connections is flawed, malicious hackers or intelligence agencies could break it and intercept your communications.They could launch attacks, and potentially sniff out your passwords and private messages.


Freak attack on apple & Android

It's old, why bother now?

In recent weeks, researchers have discovered that they could force browsers to use the weaker encryption and then crack it in a matter of hours, opening up the possibility of stealing passwords and other mischief.

How many websites are affected?

About 12% of websites are thought to be affected.


I own a website, what should I do?

Disable support for any export suites on your web server. Freakattack.com suggests that instead of simply excluding RSA export cipher suites, administrators should disable support for all known insecure ciphers and enable forward secrecy.                                           

Monday 8 December 2014

Penetration Testing vs Vulnerability Testing - Know the Difference

It has become a very common situation, each time you turn around, there is high profile Data breach in the news. Most of the time, it would be involving Cardholder Data Compromise. This kind of Targeted Breach has been rapidly increasing worldwide.

It is important to focus if the retailer is being compliant with Payment Card Industry Data Security Standards (PCI DSS). If a retailer is not compliant, he is liable to pay fines and even could be suspended from accepting cards.


Now, lets focus on Information Security. It is important to make sure that not only information but all your virtual components needs to be secure. Further to security, basically they should qualify with Penetration and Vulnerability Testing


Often there is a confusion in understanding the differences between Penetration Testing vs Vulnerability Testing. This Confusion arises because these two types of tests are similar. Both these tests are used in identification of weakness in your Network and Application.

Vulnerability Test identifies weaknesses that an hacker might be able to exploit based on standard Methodologies. While Penetration finds weaknesses by having an "White Hat" or "Ethical Hacker", who actually exploits them by penetrating into the required Application or Network. Pentesting requires customization based on the target and is more Expensive than Vulnerability Scanning.


Triad Square Infosec performs expertised Vulnerability Test together with Penetration Testing under VAPT Service for Organizations Globally.


For a Clear Understanding on the differences between Vulnerability and Penetration Testing, follow the side-by-side comparison table 


ItemVulnerability TestingPenetration Testing
PCI DSS Requirements11.211.3
GoalIdentify weaknesses that could be exploited by attackers internal and external.Determine if unauthorized external access to key systems and files can be achieved.
Required ResolutionRescan as needed, until all “high-risk” vulnerabilities are fixed.Retest as needed until no vulnerable access points are found.
Who performs?For internal scans: Qualified internal resource or a qualified third party.For external scans: An Approved Scanning Vendor, approved by PCI SSC)Qualified internal resource or a qualified third party.
AutomationCan be fully automated because they are based on standard methodologiesCannot be fully automated because they require customization for target environment and requirements.
Documentation RequirementsDocumented Scope.Document Risk   Ranking processResults should be retained
ScopeLimited to Analysis onlyTests could be performed in External and Internal Environments by Exploit
FrequencyQuarterly and after any significant change in the StructureRun internal and external tests annually and after significant infrastructure and application upgrades
ComponentsServers, routers, switches, workstations, databases, virtual machines or web applicationsSocial engineering and the exploitation of exposed vulnerabilities, access controls on key systems and files, web-facing applications, custom applications, and wireless connections.
MethodologyMust conform to standard practicesMust be customized for the targets systems and environment